CN102487501B - 非确认模式下的上行加密参数同步方法和设备 - Google Patents

非确认模式下的上行加密参数同步方法和设备 Download PDF

Info

Publication number
CN102487501B
CN102487501B CN201010590695.5A CN201010590695A CN102487501B CN 102487501 B CN102487501 B CN 102487501B CN 201010590695 A CN201010590695 A CN 201010590695A CN 102487501 B CN102487501 B CN 102487501B
Authority
CN
China
Prior art keywords
initialization
initial value
encryption parameter
indication message
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201010590695.5A
Other languages
English (en)
Chinese (zh)
Other versions
CN102487501A (zh
Inventor
郑潇潇
杨映红
冯莉
徐小英
付竹粉
俞伦锋
孙亚飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Technologies Oy
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201010590695.5A priority Critical patent/CN102487501B/zh
Priority to CN201510870173.3A priority patent/CN105429990B/zh
Priority to PCT/CN2011/083488 priority patent/WO2012072053A1/fr
Priority to EP11845522.9A priority patent/EP2648436B1/fr
Publication of CN102487501A publication Critical patent/CN102487501A/zh
Priority to US13/908,276 priority patent/US9900768B2/en
Application granted granted Critical
Publication of CN102487501B publication Critical patent/CN102487501B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/02Data link layer protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
CN201010590695.5A 2010-12-03 2010-12-03 非确认模式下的上行加密参数同步方法和设备 Expired - Fee Related CN102487501B (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
CN201010590695.5A CN102487501B (zh) 2010-12-03 2010-12-03 非确认模式下的上行加密参数同步方法和设备
CN201510870173.3A CN105429990B (zh) 2010-12-03 2010-12-03 非确认模式下的上行加密参数同步方法和设备
PCT/CN2011/083488 WO2012072053A1 (fr) 2010-12-03 2011-12-05 Procédé et dispositif destinés à synchroniser des paramètres de cryptage en liaison montante en mode non reconnu
EP11845522.9A EP2648436B1 (fr) 2010-12-03 2011-12-05 Procédé et dispositif destinés à synchroniser des paramètres de cryptage en liaison montante en mode non reconnu
US13/908,276 US9900768B2 (en) 2010-12-03 2013-06-03 Method and device for synchronizing uplink ciphering parameter in unacknowledged mode

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010590695.5A CN102487501B (zh) 2010-12-03 2010-12-03 非确认模式下的上行加密参数同步方法和设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201510870173.3A Division CN105429990B (zh) 2010-12-03 2010-12-03 非确认模式下的上行加密参数同步方法和设备

Publications (2)

Publication Number Publication Date
CN102487501A CN102487501A (zh) 2012-06-06
CN102487501B true CN102487501B (zh) 2015-12-02

Family

ID=46152946

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201510870173.3A Active CN105429990B (zh) 2010-12-03 2010-12-03 非确认模式下的上行加密参数同步方法和设备
CN201010590695.5A Expired - Fee Related CN102487501B (zh) 2010-12-03 2010-12-03 非确认模式下的上行加密参数同步方法和设备

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201510870173.3A Active CN105429990B (zh) 2010-12-03 2010-12-03 非确认模式下的上行加密参数同步方法和设备

Country Status (4)

Country Link
US (1) US9900768B2 (fr)
EP (1) EP2648436B1 (fr)
CN (2) CN105429990B (fr)
WO (1) WO2012072053A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152730B (zh) * 2013-02-27 2015-05-06 东南大学 一种抗DoS攻击的通用移动通信系统无线接入方法
US20180367244A1 (en) * 2017-06-16 2018-12-20 Mediatek Inc. Method And Apparatus For Uplink Partial Sub-Frame Transmission In Mobile Communications

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150866A (zh) * 2007-10-29 2008-03-26 华为技术有限公司 参数同步方法和装置
EP2056636A1 (fr) * 2007-10-29 2009-05-06 Fujitsu Limited Méthode, dispositifs et logiciels pour détecter la perte de synchronisation de cryptage entre une station mobile et une station de base sans fil

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1689130A1 (fr) * 2005-02-07 2006-08-09 Lg Electronics Inc. Méthode pour le règlage d'une erreur dans une commande de liaison radioélectrique
CN101075865B (zh) * 2006-05-16 2011-02-02 华为技术有限公司 一种用户面加密的启动方法
US20080101609A1 (en) * 2006-10-31 2008-05-01 Innovative Sonic Limited Method and apparatus for handling protocol error in a wireless communications system
CN101174943A (zh) * 2006-11-01 2008-05-07 华为技术有限公司 一种数据安全的同步方法及系统
EP2996431B1 (fr) * 2007-12-27 2019-03-06 Nec Corporation Système et appareil de communication radio et procédé de chiffrement
US8494451B2 (en) * 2009-01-30 2013-07-23 Nokia Corporation Method, apparatus and computer program product for providing ciphering problem recovery for unacknowledged mode radio bearer
US9124425B2 (en) * 2009-06-30 2015-09-01 Nokia Technologies Oy Systems, methods, and apparatuses for ciphering error detection and recovery
KR20120081736A (ko) * 2011-01-12 2012-07-20 삼성전자주식회사 이동 통신시스템에서 알엘씨 엔터티의 재설립 동안의 회복 불능 오류 처리를 위한 방법 및 장치
EP2490470B1 (fr) * 2011-02-16 2019-10-09 Marvell World Trade Ltd. Rétablissement après erreurs de décryptage dans une séquence de paquets de communication

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150866A (zh) * 2007-10-29 2008-03-26 华为技术有限公司 参数同步方法和装置
EP2056636A1 (fr) * 2007-10-29 2009-05-06 Fujitsu Limited Méthode, dispositifs et logiciels pour détecter la perte de synchronisation de cryptage entre une station mobile et une station de base sans fil

Also Published As

Publication number Publication date
US9900768B2 (en) 2018-02-20
CN105429990A (zh) 2016-03-23
EP2648436B1 (fr) 2018-10-17
EP2648436A4 (fr) 2013-10-09
WO2012072053A1 (fr) 2012-06-07
CN105429990B (zh) 2019-06-07
EP2648436A1 (fr) 2013-10-09
CN102487501A (zh) 2012-06-06
US20130266143A1 (en) 2013-10-10

Similar Documents

Publication Publication Date Title
CN1633762B (zh) 用于再定位srns的方法
KR101302064B1 (ko) 이동통신시스템, 이동국 및 무선기지국
KR100541014B1 (ko) 서빙 무선 네트워크 서브 시스템 재배치 중에 무선 링크제어 엔티티 재구축을 결정하는 방법
JP5036868B2 (ja) 移動通信システムにおけるセキュリティエラー検出方法及び装置
CN104661216B (zh) 在wtru中传送nas消息的方法及wtru
CN102571497B (zh) 一种IPSec隧道故障检测的方法、装置及系统
EP2465278B1 (fr) Procédé de sécurisation d'un réseau de télécommunication
CN110771191B (zh) 用于实现承载特定改变的方法和装置
EP3002965A1 (fr) Authentification efficace de terminal dans les réseaux de télécommunication
CN103546989B (zh) 一种建立无线资源控制连接的方法与设备
CN102036261B (zh) 一种lte系统中错误指示的处理方法和装置
CN102292962B (zh) 与地址产生、传送和/或验证相关的方法和装置
CN102300335A (zh) 一种处理无线链路错误的方法及装置
US20100254320A1 (en) Wireless transmitting apparatus, wireless receiving apparatus and wireless communication method
CN104168640A (zh) 一种接收端pdcp层hfn失步的恢复方法和设备
CN102487501B (zh) 非确认模式下的上行加密参数同步方法和设备
KR20080046129A (ko) 무선통신시스템에서 안전검증 에러를 복구하는 방법 및장치
CN101902737B (zh) Srb3和srb4的完整性保护计数器同步的方法及系统
JP5856022B2 (ja) 移動通信方法及び移動局
KR20080039322A (ko) 무선통신시스템에서 프로토콜 에러를 처리하는 방법 및장치
CN101174943A (zh) 一种数据安全的同步方法及系统
CN103858485A (zh) 一种rrc连接重建方法、设备和网络系统
CN115175239A (zh) 业务处理方法、装置、设备、存储介质及程序产品
CN106686673B (zh) 一种ue切换过程中sn倒换失败的处理方法及装置
CN112400335B (zh) 用于执行数据完整性保护的方法和计算设备

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: Espoo, Finland

Patentee after: NOKIA TECHNOLOGIES OY

Address before: Espoo, Finland

Patentee before: Nokia Technologies

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20190222

Address after: Espoo, Finland

Patentee after: Nokia Technologies

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20151202